FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Today — June 22nd 2025Your RSS feeds

Truth Social Crashes as Trump Live-Posts Iran Bombing

The social network started experiencing global outages within minutes of Donald Trump posting details of a US military strike on Iran.
Yesterday — June 21st 2025Your RSS feeds

Israel Says Iran Is Hacking Security Cameras for Spying

Plus: Ukrainian hackers reportedly knock out a key Russian internet provider, China’s Salt Typhoon hackers claim another victim, and the UK hits 23andMe with a hefty fine over its 2023 data breach.
Before yesterdayYour RSS feeds

Future-Proof Your Network With Cisco’s Simpler, Smarter, Safer SD-WAN

Cisco's latest updates to our SD-WAN solutions showcase our commitment to innovation. These advancements empower businesses and deliver secure connectivity.

Iran’s Internet Blackout Adds New Dangers for Civilians Amid Israeli Bombings

Iran is limiting internet connectivity for citizens amid Israeli airstrikes—pushing people towards domestic apps, which may not be secure, and limiting their ability to access vital information.

Navigating cybersecurity challenges in the early days of Agentic AI 

As we continue to evolve the field of AI, a new branch that has been accelerating recently is Agentic AI. Multiple definitions are circulating, but essentially, Agentic AI involves one or more AI systems working together to accomplish a task using tools in an unsupervised fashion. A basic example of this is tasking an AI Agent with finding entertainment events I could attend during summer and emailing the options to my family. 

Agentic AI requires a few building blocks, and while there are many variants and technical opinions on how to build, the basic implementation typically includes a Reasoning LLM (Large Language Model) – like the ones behind ChatGPT, Claude, or Gemini – that can invoke tools, such as an application or function to perform a task and return results. A tool can be as simple as a function that returns the weather, or as complex as a browser commanding tool that can navigate through websites. 

While this technology has a lot of potential to augment human productivity, it also comes with a set of challenges, many of which haven’t been fully considered by the technologists working on such systems. In the cybersecurity industry, one of the core principles we all live by is implementing “security by design”, instead of security being an afterthought. It is under this principle that we explore the security implications (and threats) around Agentic AI, with the goal of bringing awareness to both consumers and creators: 

  • As of today, Agentic AI has to meet a high bar to be fully adopted in our daily lives. Think about the precision required for billing or healthcare related tasks, or the level of trust customers would need to have to delegate sensitive tasks that could have financial or legal consequences. However, bad actors do not play by the same rules and do not require any “high bar” to leverage this technology to compromise victims. For example, a bad actor using Agentic AI to automate the process of researching (social engineering) and targeting victims with phishing emails is satisfied with an imperfect system that is only reliable 60% of the time, because that’s still better than attempting to manually do it, and the consequences associated with “AI errors” in this scenario are minimum for cybercriminals. In another recent example, Claude AI was exploited to orchestrate a campaign that created and managed fake personas (bots) on social media platforms, automatically interacting with carefully selected users to manipulate political narratives. Consequently, one of the threats that is likely to be fueled by malicious AI Agents is scams, regardless of these being delivered by text, email or deepfake video. As seen in recent news, crafting a convincing deepfake video, writing a phishing email or leveraging the latest trend to scam people with fake toll texts is, for bad actors, easier than ever thanks to a plethora of AI offerings and advancements. In this regard, AI Agents have the potential to continue increasing the ROI (Return on Investment) for cybercriminals, by automating aspects of the scam campaign that have been manual so far, such as tailoring messages to target individuals or creating more convincing content at scale. 
  • Agentic AI can be abused or exploited by cybercriminals, even when the AI agent is in the hands of a legitimate user. Agentic AI can be quite vulnerable if there are injection points. For example, AI Agents can communicate and take actions by interacting in a standardized fashion using what is known as MCP (Model Context Protocol). The MCP acts as some sort of repository where a bad actor could host a tool with a dual purpose. For example, a threat actor can offer a tool/integration via MCP that on the surface helps an AI browse the web, but behind the scenes, it exfiltrates data/arguments given by the AI. Or by the same token, an Agentic AI reading let’s say emails to summarize them for you could be compromised by a carefully crafted “malicious email” (known as indirect prompt injection) sent by the cybercriminal to redirect the thought process of such AI, deviating it from the original task (summarizing emails) and going rogue to accomplish a task orchestrated by the bad actor, like stealing financial information from your emails. 
  • Agentic AI also introduces vulnerabilities through inherently large chances of error. For instance, an AI agent tasked with finding a good deal for buying marketing data could end up in a rabbit hole buying illegal data from a breached database on the dark web, even though the legitimate user never intended to. While this is not triggered by a bad actor, it is still dangerous given the large number of possibilities on how an AI Agent can behave, or derail, given a poor choice of task description. 

With the proliferation of Agentic AI, we will see both opportunities to make our life better as well as new threats from bad actors exploiting the same technology for their gain, by either intercepting and poisoning legitimate users AI Agents, or using Agentic AI to perpetuate attacks. With this in mind, it’s more important than ever to remain vigilant, exercise caution and leverage comprehensive cybersecurity solutions to live safely in our digital world.

The post Navigating cybersecurity challenges in the early days of Agentic AI  appeared first on McAfee Blog.

Israel-Tied Predatory Sparrow Hackers Are Waging Cyberwar on Iran’s Financial System

After an attack on Iran’s Sepah bank, the hyper-aggressive Israel-linked hacker group has now destroyed more than $90 million held at Iranian crypto exchange Nobitex.

7 Signs Your Phone Has a Virus and What You Can Do

By: McAfee

We use our smartphones for everything under the sun, from work-related communication to online shopping, banking transactions, and social media. For this reason, our phones store a lot of personal data, including contacts, account details, and bank account logins

High online usage also makes your devices vulnerable to viruses, a type of malware that replicate themselves and spread throughout the entire system. They can affect your phone’s performance or, worse, compromise your sensitive information so that hackers can benefit monetarily.

In this article, we will give you a rundown of viruses that can infect your phone and how you can identify and eliminate them. We will also provide some tips for protecting your phone from viruses in the first place.

iOS vs Android

iPhones and Android devices run on different operating systems, hence differences in how they resist viruses and how these affect each system.

While iOS hacks can still happen, Apple’s operating system is reputed to be highly resistant from viruses because of its design. By restricting interactions between apps, Apple’s operating system limits the movement of a virus across the device. However, if you jailbreak your iPhone or iPad to unlock other capabilities or install third-party apps, then the security restrictions set by Apple’s OS won’t work. This exposes your iPhone and you to vulnerabilities that cybercriminals can exploit. 

Android phones, while also designed with cybersecurity in mind, rely on open-source code, making them an easier target for hackers. Additionally, giving users the capability to install third-party apps from alternative app stores such as the Amazon or Samsung Galaxy app stores makes Android devices open to viruses. 

Types of phone viruses

Cybercriminals today are sophisticated and can launch a variety of cyberattacks on your smartphone. Some viruses that can infect your phone include: 

  • Malware: Malware encompasses programs that steal your information or take control of your device without your permission.
  • Adware: These are ads that can access information on your device if you click on them.
  • Ransomware: These prevent you from accessing your phone again unless you pay a ransom to the hacker. The hacker may also use your personal data such as pictures as blackmail.
  • Spyware: This tracks your browsing activity, then steals your data or affects your phone’s performance.
  • Trojan: Aptly named, this type of virus hides inside an app to take control of or affect your phone and data.

Common ways phones get infected

Ultimately, contracting a virus on your phone or computer comes down to your browsing and downloading habits. These are the most common ways it could happen:

  • Clicking on links or attachments from unverified sources, and mostly distributed through emails and text messages
  • Clicking on seemingly innocent ads that take you to an unsecured webpage or download mobile malware to your device
  • Visiting questionable websites, often ignoring security warnings
  • Downloading malicious apps from unverified sources, usually outside the Apple App Store or Google Play Store
  • Connecting to an unsecured internet connection like public wi-fi

7 signs your phone has a virus

Now that you know how your phone could be infected by a virus, look out for these seven signs that occur when malicious software is present:

1. You see random pop-up ads or new apps

Most pop-up ads don’t carry viruses but are only used as marketing tools. However, if you find yourself closing pop-up ads more often than usual, it might indicate a virus on your phone. These ads might be coming from apps in your library that you didn’t install. In this case, uninstall them immediately as they tend to carry malware that’s activated when the app is opened or used.

2. Your device feels physically hot

When you accidentally download apps that contain malware, your device has to work harder to continue functioning. Since your phone isn’t built to support malware, there is a good chance it will overheat.

3. Random messages are sent to your contacts

If your contacts receive unsolicited scam emails or messages on social media from your account, especially those containing suspicious links, a virus may have accessed your contact list. It’s best to let all the recipients know that your phone has been hacked so that they don’t download any malware themselves or forward those links to anybody else.

4. The device responds slowly

An unusually slow-performing device is a hint of suspicious activity on your phone. The device may be slowing down because it is working harder to support the downloaded virus. Alternatively, unfamiliar apps might be taking up storage space and running background tasks, causing your phone to run slower.

5. You find fraudulent charges on your accounts

Are you finding credit card transactions in your banking statements that you don’t recognize? It could be an unfamiliar app or malware making purchases through your account without your knowledge.

6. The phone uses excess data

A sudden rise in your data usage or phone bill can be suspicious. A virus might be running background processes or using your internet connection to transfer data out of your device for malicious purposes.

7. Your battery drains quickly

An unusually quick battery drain may also cause concern. Your phone will be trying to meet the energy requirements of the virus, so this problem is likely to persist for as long as the virus is on the device.

How to Detect and Remove a Virus on Your Phone

You may have an inkling that a virus resides in your phone, but the only way to be sure is to check. An easy way to do this is by downloading a trustworthy antivirus app that will prevent suspicious apps from attaching themselves to your phone and secures any public connections you might be using.

Another way to check your phone is to follow these step-by-step processes, depending on the type of phone you use:

Check your iPhone for malware

  1. Check battery usage: Go to Settings > Battery. Scroll down to see the battery usage by app. If you see an app you don’t recognize or an app with unusually high usage, it could be a sign of malicious activity.
  2. Review app list and storage: Carefully examine all the apps installed on your phone. If you find an app that you don’t remember downloading, it could be malware. Uninstall it immediately. Also, check Settings > General > iPhone Storage for any strange or unexpected data usage by apps.
  3. Monitor data consumption: Navigate to Settings > Cellular. Review the data usage for each app. A virus on your phone can consume large amounts of data by running in the background and communicating with a hacker’s server.
  4. Look for jailbreak evidence: If you didn’t jailbreak your phone but see apps like Cydia or Sileo, it’s a major red flag. Someone with physical access to your phone may have jailbroken it to install spyware or other malware.
  5. Run an iOS security app: For peace of mind and a thorough check, use a reputable security application to help you scan for system threats, secure your wi-fi connection, and help identify risks that are not immediately obvious.

Run a malware scan on an Android device

  1. Utilize Google Play Protect: This Android’s built-in malware protection is your first line of defense to know if your phone has a virus. Open the Google Play Store app, tap on your profile icon, and select Play Protect. Tap “Scan” to check your apps for harmful behavior.
  2. Boot into safe mode: If your phone is lagging or crashing, restarting in Safe Mode can help. Press and hold the power button, then tap and hold the “Power off” option until the “Reboot to safe mode” prompt appears. In Safe Mode, all third-party apps are disabled. If the issues disappear, a recently installed app is likely the culprit. You can then uninstall suspicious apps one by one.
  3. Review app permissions: Go to Settings > Apps and check the permissions for each app. Is a simple game asking for access to your contacts and microphone? That’s a red flag. Revoke any permissions that seem unnecessary for an app’s function. This helps prevent spyware from collecting your data.
  4. Install a trusted antivirus app: For the most comprehensive protection, install a top-rated security app like McAfee Mobile Security. Running a full scan will detect and help you quarantine or remove malicious files and apps that built-in tools might miss, providing a clear path on how to clean your phone from a virus.

How to remove a virus from your device

Once you have determined that a virus is present on your iPhone or Android device, there are several things you can do. 

  • Download antivirus software or a mobile security app to help you locate existing viruses and malware. By identifying the exact problem, you know what to get rid of and how to protect your device in the future. 
  • Do a thorough sweep of your app library to make sure that whatever apps are on your phone were downloaded by you. Delete any apps that aren’t familiar.
  • To protect your information, delete any sensitive text messages and clear history regularly from your mobile browsers. Empty the cache in your browsers and apps.
  • In some instances, you may need to reboot your smartphone to its original factory settings. This can lead to data loss, so be sure to back up important documents to the cloud.
  • Create strong passwords for all your accounts after cleaning up your phone, and protect them using a password manager. This tool uses the most robust encryption algorithms so only you have access to your information.

7 tips to protect your phone from viruses

Caring for your phone is a vital practice to protect your information. Follow these tips to stay safe online and help reduce the risk of your phone getting a virus. 

  • Only download apps only from a trusted source, i.e., the app store or other verified stores. Before installing, read the app reviews and understand how the app intends to use your data.
  • Set up strong, unique passwords for your accounts instead of reusing the same or similar passwords. This prevents a domino effect in case one of the accounts is compromised.
  • Think twice before you click on a link. If a link looks suspicious, trust your gut! Avoid clicking on it until you have more information about its trustworthiness. These links can be found across messaging services and are often part of phishing scams. 
  • Clear your cache periodically. Scan your browsing history to get rid of any links that seem suspicious. 
  • Avoid saving login information on your browsers and log out when you’re not using a particular browser. Although this is a convenience trade-off, it’s harder for malware to access accounts you’re not logged into during the attack.
  • Update your operating system and apps frequently. Regular updates build upon previous security features. Sometimes, these updates contain security patches created in response to specific threats in prior versions. 
  • Don’t give an app all the permissions it asks for. Instead, you can choose to give it access to certain data only when required. Minimizing an application’s access to your information keeps you safer.
  • Avoid using unsecure internet connections such as public wi-fi. If it is unavoidable, it is ideal to have a secure virtual private network that encrypts your data to make unsecured networks safe to use.

Final Thoughts

You have come to heavily rely on your smartphones for many online activities and storage of much of your personal data, including contacts, account details, and bank account logins. This puts your devices at high risk of being infected by viruses that impact not just your phone’s performance but also of being compromised by cybercriminals.

To help you protect your device and personal information, the award-winning McAfee Mobile Security solution regularly scans for threats transmitted through suspicious links in text messages, emails or downloads, and blocks them in real time. McAfee Mobile Security is a reputable security application that filters risky emails and phishing attempts so your inbox stays secure, while providing a secure virtual private network. It is also capable of spotting deepfake videos so you can stay ahead of misinformation. With McAfee, you can rest easy knowing your mobile phone is protected from the latest cyberthreats.

The post 7 Signs Your Phone Has a Virus and What You Can Do appeared first on McAfee Blog.

Minnesota Shooting Suspect Allegedly Used Data Broker Sites to Find Targets’ Addresses

The shooter allegedly researched several “people search” sites in an attempt to target his victims, highlighting the potential dangers of widely available personal data.

How the Sandwich Generation Can Fight Back Against Scams

The modern family juggling act has never been more complex—or more dangerous. If you’re caring for aging parents while raising children, you’re part of what researchers call the “Sandwich Generation.” According to Pew Research, nearly half (47%) of adults in their 40s and 50s find themselves wedged between these dual responsibilities. But in today’s digital landscape, this demographic faces a uniquely modern threat: becoming the primary target of an unprecedented scam epidemic. 

As a cybersecurity professional who has witnessed the evolution of online threats over two decades, I can tell you that today’s scam landscape is unlike anything we’ve seen before. The stakes are higher, the tactics more sophisticated, and the Sandwich Generation is squarely in the crosshairs. 

The Stark Reality: Britain Under Digital Siege

McAfee’s recent State of the Scamiverse report paints a troubling picture of digital life in the UK. The statistics are staggering: 60% of Brits report either falling victim to an online scam or knowing someone who has. When these attacks succeed, the financial impact is severe—victims lose an average of £936, with some reporting devastating losses exceeding £7,980. 

Perhaps most alarming is the speed at which these crimes unfold. A shocking 68% of victims said it took less than an hour to be defrauded, with 48% reporting that fraud occurred within just 30 minutes of engaging with a scammer. This isn’t the slow-burn con artistry of yesteryear—this is lightning-fast digital predation. 

Beyond Money: The Hidden Emotional Toll

The financial losses, while significant, represent only part of the damage. The psychological impact cuts deeper than many realize. Our research shows that 32% of Brits who fell for online scams experienced moderate to significant distress, including anxiety, depression, and damaged self-esteem. For the Sandwich Generation, already stretched thin emotionally and financially, this psychological burden can be overwhelming. 

Consider the compounding effects: 80% of scam victims reported that the experience impacted their self-esteem and ability to trust others. When you’re responsible for protecting not just yourself but also tech-savvy teenagers and digitally-vulnerable parents, this erosion of confidence can have far-reaching consequences for your entire family’s digital safety. 

Why Cybercriminals Target the Sandwich Generation 

From a cybercriminal’s perspective, the Sandwich Generation represents the perfect storm of vulnerability. Here’s why you’re in their crosshairs: 

Overwhelm and Distraction: Scam tactics are most effective when targets are tired, rushed, or mentally overloaded. The constant juggling act of work, children’s needs, and aging parents’ care creates exactly these conditions. 

Multiple Attack Vectors: You’re not just protecting yourself—you’re managing the digital lives of three generations. Children who overshare on social media and parents who may trust too readily both create entry points for scammers. 

The “Family Tech Lead” Burden: In most households, one person becomes the de facto IT support for everyone. If that’s you, you’re essentially protecting three generations of users with the cybersecurity knowledge and tools designed for one. 

Time Poverty: When you’re constantly switching between helping with homework, managing medical appointments, and handling your own responsibilities, the careful scrutiny required to spot sophisticated scams becomes nearly impossible. 

What British Scam Victims Are Experiencing:

  • 85% of victims lost money
  • 29% lost over £400
  • 22% of victims were scammed again within a year
  • The average Brit encounters 2 scam messages and 2 deepfakes daily on social platforms alone 

The repeat victimization rate is particularly concerning. Once scammers identify a successful target, they often share that information within criminal networks, leading to sustained harassment and repeated attempts. 

Generation-Specific Threats: A Two-Front War

Protecting Your Children (The Digital Natives) 

Despite their technological fluency, young people face unique vulnerabilities: 

Social Media Saturation: 28% of 18-24-year-olds receive scam messages via social media platforms. The integration of these platforms into daily life makes detection more challenging. 

Gaming Community Exploitation: Scammers infiltrate gaming communities with fake giveaways, cryptocurrency cons, and phishing attempts disguised as game-related communications. 

Celebrity Deepfake Scams: AI-generated celebrity endorsements for cryptocurrency schemes or investment opportunities are becoming increasingly sophisticated and harder to detect. 

Overconfidence Bias: Young people often believe their digital nativity makes them immune to scams, leading to less cautious behavior online. 

Protecting Your Parents (The Trusting Generation) 

Older adults face different but equally serious threats: 

Email-Based Attacks: 67% of over-55s encounter scams primarily through email, a medium they often trust more than social media. 

Authority Impersonation: Tech support scams, fake government communications, and bank impersonation attempts exploit older adults’ respect for authority and institutions. 

Voice Cloning Threats: 21% of Brits have encountered AI voice scams impersonating loved ones—a particularly dangerous development for older users who may be more trusting of familiar voices. 

Isolation Exploitation: Scammers often target older adults during periods of loneliness or health concerns, when they’re more likely to engage with unexpected communications. 

Platform-Specific Protection Strategies

Mobile Device Security 

Mobile scams have reached epidemic proportions in the UK, with 35% of Brits falling victim to SMS or call-based scams in the past year. The most common mobile threats include: 

Package Delivery Scams (33%): “Your parcel couldn’t be delivered” texts that lead to fake websites designed to steal personal information or payment details. 

Subscription Renewal Cons (23%): Messages claiming services like Netflix require payment information updates, leading to credential theft or unauthorized charges. 

Social Engineering Openers (16%): Simple “Hey, how are you?” messages that gradually build trust before introducing investment or romance scams. 

Essential Mobile Protections:

  • Enable carrier-provided spam filtering services 
  • Set up real-time banking alerts for all family accounts 
  • Educate family members about the “pause and verify” rule for unexpected messages 

Computer and Email Security 

Email remains the primary attack vector, with 32% of Brits falling victim to phishing attempts last year. The sophistication of these attacks has increased dramatically—while 78% of people believe they can spot scams, today’s emails often perfectly mimic legitimate communications. 

UK-Specific Email Threats:

  • Fake HMRC tax refund emails (21% of email scams) 
  • Fraudulent subscription notices from legitimate services (18%) 
  • Tech support emails containing malware downloads (17%) 

Essential Email Protections:

  • Enable advanced anti-phishing protection in your email client 
  • Use secure DNS services or browser extensions like McAfee WebAdvisor 
  • Implement email filtering rules for common scam keywords 

The Deepfake Threat: When Seeing Isn’t Believing

Artificial intelligence has revolutionized scamming, with 21% of Brits encountering AI-generated scams. The challenge is significant: 53% of people admit that deepfakes are difficult to spot, and the technology improves daily. 

Where Deepfakes Appear:

  • Facebook (57% of deepfake encounters) 
  • Instagram and TikTok (significant secondary sources) 
  • WhatsApp and other messaging platforms (voice cloning) 

Common Deepfake Scams:

  • Celebrity cryptocurrency endorsements 
  • Voice cloning for “emergency” family situations 
  • Fake investment guru testimonials 

Detection Strategies:

  • Question claims that seem too good to be true  
  • Watch for video quality issues or sync problems  
  • Verify suspicious links against official domains  
  • Use reverse image search tools like Google Lens  
  • Enable VPNs to reduce targeted advertising based on browsing history 

Building Your Family’s Cyber Defense Plan

Just as you have a fire escape plan, your family needs a comprehensive fraud response strategy. This should include: 

Immediate Response Protocols:

  • Contact information for all banks and financial institutions 
  • Your mobile provider’s fraud reporting number 
  • Steps for freezing cards and reporting identity theft 

Regular Maintenance Schedule:

  • Quarterly “Digital Clean-Up Days” to remove unused apps, update passwords, and install security patches 
  • Monthly family discussions about new scam trends 
  • Annual review of privacy settings across all platforms and devices 

Educational Components:

  • Age-appropriate scam awareness training for children 
  • Simplified threat recognition guides for older family members 
  • Practice scenarios for suspicious communications 

Essential Security Tools for UK Families

Identity Protection:

  • Dark web monitoring services that alert you when personal information appears in criminal databases 
  • Comprehensive security suites like McAfee+ that include real-time scam blocking 
  • Credit monitoring through Experian, Equifax, or TransUnion 

The Human Element: Communication and Education

Technology alone cannot solve this crisis. The most effective defense combines good security tools with open family communication and ongoing education. Regular conversations about online safety should be as normal as discussions about physical safety. 

For Children: Focus on critical thinking skills rather than fear-based messaging. Teach them to question unexpected opportunities and verify information through multiple sources. 

For Parents: Emphasize that asking for help with suspicious communications is a sign of wisdom, not weakness. Create an environment where they feel comfortable seeking guidance. 

For Everyone: Establish family rules about financial communications—for example, agreeing that no family member will ever ask for money or personal information via text or email without prior verbal confirmation. 

Looking Forward: Staying Ahead of Evolving Threats

The scam landscape evolves constantly, driven by technological advancement and criminal innovation. As someone who has tracked these trends for two decades, I can tell you that the only constant is change. What worked last year may be ineffective today, and tomorrow will bring new challenges. 

The key is building adaptable defenses: security awareness that can evolve with threats, technology solutions that update automatically, and family communication patterns that encourage ongoing vigilance without creating paranoia. 

Your Family’s Digital Resilience

The Sandwich Generation faces unique challenges in today’s digital world, but you’re not powerless. By understanding the threat landscape, implementing appropriate security measures, and fostering open communication about online safety, you can protect your family’s financial security and emotional well-being. 

Remember that in the UK today, encountering scam attempts isn’t rare—it’s daily. The goal isn’t to avoid all contact with potential threats but to recognize them quickly and respond appropriately. With the right preparation and tools, you can maintain your family’s digital confidence while staying one step ahead of the scammers. 

Your role as the family’s digital guardian is challenging, but it’s also crucial. You’re not just protecting money—you’re protecting your family’s trust, confidence, and peace of mind in an increasingly connected world. 

Stay vigilant, stay informed, and remember: when in doubt, pause, check, and verify. Your family’s digital safety depends on it.

The post How the Sandwich Generation Can Fight Back Against Scams appeared first on McAfee Blog.

XDR still means so much more than some may realize

Cisco has been named a Leader and Fast Mover in GigaOm's Radar for Extended Detection and Response (XDR). Learn what sets Cisco XDR apart in our blog.

Why We Made a Guide to Winning a Fight

Right now, everyone seems ready to throw down. More than ever, it’s important to fight smart—and not give up until you land a decisive blow.

6 Tools for Tracking the Trump Administration’s Attacks on Civil Liberties

The White House has undertaken initiatives to crack down on immigration, suppress speech, and curtail US public health efforts. These online tools are tracking the rapidly changing US landscape.

RFK Jr. Orders HHS to Give Undocumented Migrants’ Medicaid Data to DHS

Plus: Spyware is found on two Italian journalists’ phones, Ukraine claims to have hacked a Russian aircraft maker, police take down major infostealer infrastructure, and more.

'No Kings’ Protests, Citizen-Run ICE Trackers Trigger Intelligence Warnings

Army intelligence analysts are monitoring civilian-made ICE tracking tools, treating them as potential threats, as immigration protests spread nationwide.

CBP's Predator Drone Flights Over LA Are a Dangerous Escalation

Customs and Border Protection flying powerful Predator B drones over Los Angeles further breaks the seal on federal involvement in civilian matters typically handled by state or local authorities.

Here’s What Marines and the National Guard Can (and Can’t) Do at LA Protests

Pentagon rules sharply limit US Marines and National Guard activity in Los Angeles, prohibiting arrests, surveillance, and other customary police work.

How to Protest Safely in the Age of Surveillance

Law enforcement has more tools than ever to track your movements and access your communications. Here’s how to protect your privacy if you plan to protest.

Social Media Is Now a DIY Alert System for ICE Raids

The undocumented migrant community in the United States is using social networks and other digital platforms to send alerts about raids and the presence of immigration agents around the US.

How Waymo Handles Footage From Events Like the LA Immigration Protests

Waymo driverless taxis capture troves of video footage in order to operate, but the company reveals very little about how much data is stored—and for how long.

Patch Tuesday, June 2025 Edition

Microsoft today released security updates to fix at least 67 vulnerabilities in its Windows operating systems and software. Redmond warns that one of the flaws is already under active attack, and that software blueprints showing how to exploit a pervasive Windows bug patched this month are now public.

The sole zero-day flaw this month is CVE-2025-33053, a remote code execution flaw in the Windows implementation of WebDAV — an HTTP extension that lets users remotely manage files and directories on a server. While WebDAV isn’t enabled by default in Windows, its presence in legacy or specialized systems still makes it a relevant target, said Seth Hoyt, senior security engineer at Automox.

Adam Barnett, lead software engineer at Rapid7, said Microsoft’s advisory for CVE-2025-33053 does not mention that the Windows implementation of WebDAV is listed as deprecated since November 2023, which in practical terms means that the WebClient service no longer starts by default.

“The advisory also has attack complexity as low, which means that exploitation does not require preparation of the target environment in any way that is beyond the attacker’s control,” Barnett said. “Exploitation relies on the user clicking a malicious link. It’s not clear how an asset would be immediately vulnerable if the service isn’t running, but all versions of Windows receive a patch, including those released since the deprecation of WebClient, like Server 2025 and Windows 11 24H2.”

Microsoft warns that an “elevation of privilege” vulnerability in the Windows Server Message Block (SMB) client (CVE-2025-33073) is likely to be exploited, given that proof-of-concept code for this bug is now public. CVE-2025-33073 has a CVSS risk score of 8.8 (out of 10), and exploitation of the flaw leads to the attacker gaining “SYSTEM” level control over a vulnerable PC.

“What makes this especially dangerous is that no further user interaction is required after the initial connection—something attackers can often trigger without the user realizing it,” said Alex Vovk, co-founder and CEO of Action1. “Given the high privilege level and ease of exploitation, this flaw poses a significant risk to Windows environments. The scope of affected systems is extensive, as SMB is a core Windows protocol used for file and printer sharing and inter-process communication.”

Beyond these highlights, 10 of the vulnerabilities fixed this month were rated “critical” by Microsoft, including eight remote code execution flaws.

Notably absent from this month’s patch batch is a fix for a newly discovered weakness in Windows Server 2025 that allows attackers to act with the privileges of any user in Active Directory. The bug, dubbed “BadSuccessor,” was publicly disclosed by researchers at Akamai on May 21, and several public proof-of-concepts are now available. Tenable’s Satnam Narang said organizations that have at least one Windows Server 2025 domain controller should review permissions for principals and limit those permissions as much as possible.

Adobe has released updates for Acrobat Reader and six other products addressing at least 259 vulnerabilities, most of them in an update for Experience Manager. Mozilla Firefox and Google Chrome both recently released security updates that require a restart of the browser to take effect. The latest Chrome update fixes two zero-day exploits in the browser (CVE-2025-5419 and CVE-2025-4664).

For a detailed breakdown on the individual security updates released by Microsoft today, check out the Patch Tuesday roundup from the SANS Internet Storm Center. Action 1 has a breakdown of patches from Microsoft and a raft of other software vendors releasing fixes this month. As always, please back up your system and/or data before patching, and feel free to drop a note in the comments if you run into any problems applying these updates.

Apple Intelligence Is Gambling on Privacy as a Killer Feature

Many new Apple Intelligence features happen on your device rather than in the cloud. While it may not be flashy, the privacy-centric approach could be a competitive advantage.

The ‘Long-Term Danger’ of Trump Sending Troops to the LA Protests

President Trump’s deployment of more than 700 Marines to Los Angeles—following ICE raids and mass protests—has ignited a fierce national debate over state sovereignty and civil-military boundaries.

Airlines Don’t Want You to Know They Sold Your Flight Data to DHS

A contract obtained by 404 Media shows that an airline-owned data broker forbids the feds from revealing it sold them detailed passenger data.

Making Agentic AI Work in the Real World

Cisco is extending the principles of zero trust to Agentic AI. Cisco's Universal Zero Trust Network architecture gives you the tools you need.

The Dangerous Truth About the ‘Nonlethal’ Weapons Used Against LA Protesters

While they can cause serious injuries, “nonlethal” weapons are regularly used in the United States to disperse public demonstrations, including at the recent ICE protests in Los Angeles.

A Researcher Figured Out How to Reveal Any Phone Number Linked to a Google Account

Phone numbers are a gold mine for SIM swappers. A researcher found how to get this precious piece of information through a clever brute-force attack.

Foundation-sec-8b-reasoning: World’s First Security Reasoning Model

Foundation AI's second release—Foundation-sec-8b-reasoning is designed to designed to bring enhanced analytical capabilities to complex security workflows.

The Mystery of iPhone Crashes That Apple Denies Are Linked to Chinese Hacking

Plus: A 22-year-old former intern gets put in charge of a key anti-terrorism program, threat intelligence firms finally wrangle their confusing names for hacker groups, and more.

Cybercriminals Are Hiding Malicious Web Traffic in Plain Sight

In an effort to evade detection, cybercriminals are increasingly turning to “residential proxy” services that cover their tracks by making it look like everyday online activity.

Ross Ulbricht Got a $31 Million Donation From a Dark Web Dealer, Crypto Tracers Suspect

Crypto-tracing firm Chainalysis says the mysterious 300-bitcoin donation to the pardoned Silk Road creator appears to have come from someone associated with a different defunct black market: AlphaBay.

What Really Happened in the Aftermath of the Lizard Squad Hacks

On Christmas Day in 2014 hackers knocked out the Xbox and PlayStation gaming networks, impacting how video game companies handled cybersecurity for years.

What to Do If You Book a Hotel or Airbnb and It Turns Out to Be a Scam

Summer vacation season is upon us, and millions of families are booking accommodations for their dream getaways. But with the surge in travel bookings comes an unfortunate reality: accommodation scams are on the rise, and they’re becoming increasingly sophisticated. As a cybersecurity professional, I’ve seen how devastating these scams can be—not just financially, but emotionally, when your family vacation turns into a nightmare.

The good news? With the right knowledge and proactive measures, you can protect yourself and your family from these predators. Even better, if you do fall victim to a scam, there are specific steps you can take to minimize the damage and potentially recover your losses.

The Harsh Reality: Travel Scams Are Exploding

Travel accommodation fraud has skyrocketed in recent years. Scammers have become expert at creating convincing fake listings on legitimate platforms like Airbnb, Booking.com, and even creating entirely fraudulent websites that mimic well-known hotel chains. They steal photos from real properties, craft compelling descriptions, and even create fake reviews to lure unsuspecting travelers.
What makes these scams particularly insidious is the emotional investment. You’re planning a special family vacation, perhaps saving for months, and the excitement of finding what seems like the “perfect” place clouds your judgment. Scammers exploit this vulnerability ruthlessly.

Red Flags: How to Spot a Scam Before You Book

I can tell you that prevention is always your best defense. Here are the warning signs that should make you pause before clicking “book now”:

Price Red Flags:

  • Prices are significantly below market rate for the area
  • Requests for payment outside the platform (via wire transfer, gift cards, or cryptocurrency)
  • Demands for large upfront payments or full payment before arrival
  • No clear cancellation policy or unreasonably strict terms

Property Red Flags:

  • Limited or professional-looking photos that seem too perfect
  • No street address provided, only general area descriptions
  • Lack of recent reviews or reviews that seem fake (overly generic language)
  • No contact information for the property beyond the initial booking contact

Booking Site Red Flags:

  • Websites with recent domain registration dates
  • No secure payment processing (look for “https” and padlock icons)
  • Missing contact information, terms of service, or privacy policies
  • Unprofessional website design or broken links

Immediate Action Steps If You Discover a Scam

If you’ve fallen victim to an accommodation scam, time is critical. Here’s what you need to do immediately:

Step 1: Document Everything (First 24 Hours)

  • Screenshot all communications, listings, confirmation emails, and payment receipts
  • Save any photos or descriptions from the original listing
  • Note exact dates, times, and methods of all communications
  • Create a detailed timeline of events

Step 2: Contact Your Financial Institution (Immediately)

  • Call your credit card company or bank to report the fraudulent charge
  • Request a chargeback or dispute the transaction
  • Ask to have your card frozen if you suspect further unauthorized access
  • Credit cards generally offer better fraud protection than debit cards

Step 3: Report to the Platform (Within 24-48 Hours)

  • Contact the booking platform’s customer service immediately
  • Provide all documentation you’ve gathered
  • Follow their specific fraud reporting procedures
  • Keep detailed records of all customer service interactions

Step 4: File Official Reports (Within 72 Hours)

  • Report to the Federal Trade Commission (FTC) at ReportFraud.ftc.gov
  • File a complaint with the Internet Crime Complaint Center (IC3.gov)
  • Contact local law enforcement if substantial money is involved
  • Report to your state’s attorney general’s office

Step 5: Monitor Your Accounts and Identity

  • Check all bank and credit card statements for unauthorized charges
  • Review your credit reports for any suspicious activity
  • Change passwords for any accounts that might have been compromised
  • Set up fraud alerts with credit bureaus
  • Long-Term Recovery and Protection Strategies
  • Beyond immediate damage control, you need to think about long-term protection for you and your family. This is where comprehensive digital protection becomes crucial.

How McAfee Can Protect Your Family from Travel Scams

One of the most effective ways to protect your family from travel scams and other online threats is to implement comprehensive digital protection. Solutions like McAfee’s family protection plans offer multiple layers of security that work together to keep scammers at bay.

Modern family protection services provide several key features that directly combat travel scams:

Real-Time Scam Protection: Advanced scam detection technology automatically identifies and blocks fraudulent websites, phishing emails, and suspicious links before you interact with them. This means if you accidentally click on a fake booking site, the protection software will warn you before you enter any personal information.

Secure VPN for Travel Research: When researching accommodations on public Wi-Fi networks (like those in airports or coffee shops), a VPN encrypts your connection, preventing scammers from intercepting your personal information or redirecting you to fake websites.

Financial Transaction Monitoring: Comprehensive protection plans monitor your bank accounts and credit cards for unusual activity (US only), sending immediate alerts if suspicious transactions occur. This early warning system can help you catch fraudulent charges within hours rather than weeks.

Identity Monitoring and Dark Web Surveillance: These services continuously scan the dark web and other sources where stolen personal information is traded, alerting you if your data appears in places it shouldn’t. This is particularly valuable since accommodation scammers often sell stolen personal information to other criminals.

Personal Data Cleanup: Many protection services help identify and remove your personal information from data broker sites that scammers often use to research potential victims and make their approaches more convincing.
For families, comprehensive protection plans typically cover up to six family members, providing each person with their own monitoring and protection while giving parents oversight of their children’s online activities. With identity theft coverage up to $2 million per family and 24/7 restoration assistance, these services provide both prevention and recovery support.

The Bottom Line: Protection Is Worth the Investment

Twenty years in cybersecurity has taught me that the cost of prevention is always less than the cost of recovery. Whether it’s taking time to properly research accommodations, investing in comprehensive family protection software, or educating your family about scam tactics, these upfront investments pay dividends in peace of mind and financial security.

Travel scams prey on our excitement and trust during what should be joyful family times. By staying vigilant, using proper protection tools, and knowing how to respond quickly if something goes wrong, you can ensure your family’s summer vacation memories are made for all the right reasons.

Remember: legitimate accommodation providers want to build trust and will readily provide verification. If anyone pressures you to skip verification steps or pay through unusual methods, walk away. Your family’s safety and financial security are worth more than any “deal” that seems too good to be true.

Safe travels, and remember—the best vacation is one where the only surprises are pleasant ones.

The post What to Do If You Book a Hotel or Airbnb and It Turns Out to Be a Scam appeared first on McAfee Blog.

ICE Quietly Scales Back Rules for Courthouse Raids

A requirement that ICE agents ensure courthouse arrests don’t clash with state and local laws has been rescinded by the agency. ICE declined to explain what that means for future enforcement.

The Race to Build Trump’s ‘Golden Dome’ Missile Defense System Is On

President Donald Trump has proposed building a massive antimissile system in space that could enrich Elon Musk if it materializes. But experts say the project’s feasibility remains unclear.

You're Not Ready

Seems bad out there. Unfortunately, it can always get worse. From evil hacker AI to world-changing cyberattacks, WIRED envisions the future you haven't prepared for.

Deepfake Scams Are Distorting Reality Itself

The easy access that scammers have to sophisticated AI tools means everything from emails to video calls can’t be trusted.

The US Grid Attack Looming on the Horizon

A major cyberattack on the US electrical grid has long worried security experts. Such an attack wouldn’t be easy. But if an adversary pulled it off, it’d be lights out in more ways than one.

The Texting Network for the End of the World

Everyone knows what it’s like to lose cell service. A burgeoning open source project called Meshtastic is filling the gap for when you’re in the middle of nowhere—or when disaster strikes.

See How Much Faster a Quantum Computer Will Crack Encryption

A quantum computer will likely one day be able to break the encryption protecting the world's secrets. See how much faster such a machine could decrypt a password compared to a present-day supercomputer.

A GPS Blackout Would Shut Down the World

GPS jamming and spoofing attacks are on the rise. If the global navigation system the US relies on were to go down entirely, it would send the world into unprecedented chaos.

The Rise of ‘Vibe Hacking’ Is the Next AI Nightmare

In the very near future, victory will belong to the savvy blackhat hacker who uses AI to generate code at scale.

How the Farm Industry Spied on Animal Rights Activists and Pushed the FBI to Treat Them as Bioterrorists

For years, a powerful farm industry group served up information on activists to the FBI. Records reveal a decade-long effort to see the animal rights movement labeled a “bioterrorism” threat.

Don’t let dormant accounts become a doorway for cybercriminals

Do you have online accounts you haven't used in years? If so, a bit of digital spring cleaning might be in order.

Streamline Regulation Mandates With NIST CSF and Secure Workload

Cisco Secure Workload serves as a foundational solution for organizations seeking to implement an effective microsegmentation strategy.

A Hacker May Have Deepfaked Trump’s Chief of Staff in a Phishing Campaign

Plus: An Iranian man pleads guilty to a Baltimore ransomware attack, Russia’s nuclear blueprints get leaked, a Texas sheriff uses license plate readers to track a woman who got an abortion, and more.

Cops in Germany Claim They’ve ID’d the Mysterious Trickbot Ransomware Kingpin

The elusive boss of the Trickbot and Conti cybercriminal groups has been known only as “Stern.” Now, German law enforcement has published his alleged identity—and it’s a familiar face.

A Swedish MMA Tournament Spotlights the Trump Administration's Handling of Far-Right Terrorism

A member of a California-based fight club seems to have attended an event hosted by groups with ties to an organization the US government labeled a terrorist group. Will the Trump administration care?

Introducing Secure Access – DNS Defense

Cisco Secure Access - DNS Defense is a seamless pathway to our Universal ZTNA solution. Learn how it works in the blog.

The US Is Storing Migrant Children’s DNA in a Criminal Database

Customs and Border Protection has swabbed the DNA of migrant children as young as 4, whose genetic data is uploaded to an FBI-run database that can track them if they commit crimes in the future.

Standing Together Against Scams: McAfee Joins the Global Anti-Scam Alliance

At McAfee, we see the real faces behind the statistics. Our research shows, globally, people spend an average of 83 hours annually reviewing suspicious messages. We don’t just see numbers, we see the schoolteacher who was scammed out of Taylor Swift tickets, the new father who was duped by an IRS tax scam, and the life coach who was impacted by a SIM swap scam.

This is why we’re proud to announce that McAfee has joined the Global Anti-Scam Alliance (GASA) as a Foundation Member—because protecting people from scams isn’t just about technology. It’s about understanding the human cost of digital deception and working together to stop it.

The Human Side of Scams: Stories That Matter

Through our Scam Stories initiative and Keep It Real campaign, we’ve heard countless accounts from real people who’ve experienced the devastating impact of scams. Take Chris Carmack and Erin Slaver, who thought they were simply ordering custom patio cushions from what appeared to be a trustworthy small business. After paying through a special link, the cushions never arrived. Delays turned into excuses, messages went unanswered, and the seller’s account eventually disappeared along with their money.

What strikes us most about these stories isn’t just the financial loss—it’s the emotional aftermath. The embarrassment. The self-doubt. The way victims blame themselves for “falling for it,” when the reality is that today’s scams are sophisticated operations designed by professionals who exploit our trust and humanity.

We’re working to change that narrative. Being scammed isn’t a sign of weakness—it’s evidence of how advanced and manipulative these criminal enterprises have become. When we launched our Scam Stories campaign, we made a commitment: to end the stigma around being scammed and empower people to speak out, because silence is exactly what scammers count on.

Why GASA, Why Now?

The Global Anti-Scam Alliance represents something powerful: a coordinated, international response to a global threat. Nearly $1.026 trillion was lost by consumers worldwide last year in scams, with 78% of participants experiencing at least one scam in the last 12 months. These aren’t isolated incidents—they’re part of a sophisticated ecosystem that spans borders, platforms, and industries.

At McAfee, we bring unique strengths to this alliance:

Cutting-Edge Protection: Our AI-powered Scam Detector, now included in all core McAfee plans, automatically identifies scams across text, email, and video, including deepfake detection. We’re not just reacting to scams, we’re anticipating them.

Real-World Insight: Through our comprehensive scam research and our direct connection with victims through Scam Stories, we understand how scams actually impact people’s lives. This isn’t theoretical—it’s deeply personal.

Global Reach: We protect millions of users worldwide, giving us visibility into emerging scam trends across different regions and demographics. We’ve seen how scammers adapt their tactics and how victims respond.

Educational Mission: Beyond technology, we’re committed to raising awareness. Our partnership with FightCybercrime.org includes donating $50,000 in protection products to scam victims and the professionals who support them.

More Than Technology: Building Trust in a Broken System

Online scams have evolved far beyond the obvious emails of the past. Today’s scammers use AI to create convincing deepfakes, exploit trusted brands, and craft personalized attacks that fool cybersecurity experts. A McAfee Labs study shows that for just $5 and in 10 minutes, the price of a latte, a scammer can create a realistic-looking deepfake video or AI voice scams.

“Last year alone, people lost more than $1 trillion to scams. That is not just a cybersecurity issue. It is a trust issue,” said Dan Huynh, Vice President of Business Development at McAfee and board member of the Global Anti-Scam Alliance (GASA). “We joined GASA because we believe collaboration amplifies impact. By uniting with others equally committed to stopping scams, we can drive greater change. It takes real coordination, shared insight, and urgency to protect people—and GASA is how we turn that commitment into action.”

This isn’t a problem that any one company, government, or organization can solve alone. It requires the kind of coordinated response that GASA represents, bringing together governments, consumer protection organizations, financial institutions, tech platforms, and cybersecurity leaders to share intelligence, shape policy, and deliver rapid, systemic action.

What’s Next: Our Commitment to Change

Joining GASA isn’t just about adding our name to a membership list. It’s about doubling down on our commitment to protect people, not just devices. In an always-online world. We’re bringing our advanced AI technology, our research insights, and our deep understanding of the human impact of scams to help build smarter, faster, more connected defenses.

We intend to work across borders and sectors to drive meaningful change. We intend to build tools that don’t just react but anticipate. And we intend to empower people with the clarity, context, and confidence they need to protect themselves in an increasingly complex digital world.

Most importantly, we’re committed to continuing our Scam Stories campaign, giving victims a voice, ending the shame that keeps people silent, and helping everyone understand that in today’s world, being scammed says nothing about your intelligence and everything about how sophisticated these criminal operations have become.

At McAfee, we’ve always believed that everyone should be able to live their lives online with confidence. By joining GASA, we’re taking that mission global—because when it comes to stopping scams, we’re all stronger together.

Learn more about McAfee’s scam protection at McAfee.com and share your story to help others stay safe at our Scam Stories page. Together, we can keep it real and keep each other safe.

The post Standing Together Against Scams: McAfee Joins the Global Anti-Scam Alliance appeared first on McAfee Blog.

Adidas Data Breach: What Consumers Need to Know and How to Protect Yourself

German sportswear giant Adidas has confirmed a significant cybersecurity incident that compromised customer personal information through an attack on their customer service operations. The breach primarily exposed contact details of consumers who had previously interacted with Adidas’s help desk support system, though the company has assured customers that sensitive financial data including passwords, credit card numbers, and other payment information remained secure. While acknowledging the severity of the situation, Adidas emphasized their unwavering commitment to consumer privacy and security, expressing sincere regret for any anxiety or disruption the incident may have caused their customer base.

The Incident: What Happened at Adidas

On May 27, 2025, German sportswear giant Adidas disclosed a significant data breach affecting their customer base. The breach didn’t originate from Adidas directly, but rather through a compromised third-party customer service provider—a scenario that’s becoming increasingly common in our interconnected business ecosystem.

According to Adidas’s official statement, an “unauthorized external party obtained certain consumer data through a third-party customer service provider.” The company immediately launched containment measures and began collaborating with leading information security experts to investigate the incident.

Fortunately, the stolen information reportedly did not include payment-related data or customer passwords. However, the attackers did gain access to customer contact information, which can still pose significant risks for affected individuals.

Why Third-Party Breaches Are So Dangerous

This breach highlights a critical vulnerability in modern business operations: supply chain security. Companies today rely on numerous third-party vendors for various services, from customer support to data processing. Each vendor represents a potential entry point for cybercriminals.

What makes these incidents particularly concerning is the trust relationship involved. When you provide information to Adidas, you’re not just trusting Adidas with your data. You’re implicitly trusting every company they work with. This creates an expanded attack surface that consumers often don’t consider.

From our experience investigating similar incidents, third-party breaches often go undetected longer than direct attacks because monitoring and security controls may be less stringent at vendor locations. This extended dwell time gives attackers more opportunities to exfiltrate data and potentially pivot to other systems.

The Real Risks: Beyond Just Contact Information

While Adidas stated that payment information wasn’t compromised, the exposure of contact information creates several risks that consumers should understand:

Identity Theft Foundation Building: Contact information serves as a building block for identity theft. Criminals often combine data from multiple breaches to create comprehensive victim profiles.

Targeted Phishing Campaigns: With your name, email, and potentially phone number, scammers can craft highly convincing phishing messages that appear to come from Adidas or related services.

Social Engineering Attacks: Armed with your shopping preferences and contact details, attackers can impersonate customer service representatives to trick you into revealing additional sensitive information.

Secondary Account Compromise: If you use the same email for multiple accounts, this breach could be the first domino in a chain of compromises.

Immediate Steps Every Affected Consumer Should Take

Here’s your immediate action plan:

1. Assume You’re Affected

Even if you haven’t received notification from Adidas yet, assume your information may have been compromised if you’ve been an Adidas customer. Companies often take weeks to identify all affected individuals.

2. Change Your Passwords Immediately

Start with your Adidas account, then move to any accounts that share the same password. Use strong, unique passwords for each account. This is non-negotiable. In 2025, password reuse is one of the fastest ways to turn a single breach into multiple compromised accounts.

3. Enable Two-Factor Authentication Everywhere

If you haven’t already, enable two-factor authentication (2FA) on all accounts that support it, starting with email, banking, and shopping accounts. This adds a crucial second layer of security.

4. Monitor Your Financial Accounts

Check bank statements, credit card bills, and investment accounts for any unusual activity. Set up account alerts if you haven’t already—many financial institutions offer real-time transaction notifications.

5. Review Your Credit Reports

You’re entitled to free credit reports from all three major bureaus annually. Consider spacing them out throughout the year for ongoing monitoring, or use a service that provides more frequent updates.

Long-Term Protection Strategies

Implement a Defense-in-Depth Approach

No single security measure is perfect. Layer your defenses by combining strong passwords, 2FA, regular monitoring, and comprehensive security software.

Consider Credit Freezing

A security freeze prevents criminals from opening new accounts in your name. It’s free, reversible, and one of the most effective identity theft prevention tools available.

Stay Informed About Breach Trends

Bookmark the McAfee Blog and other and breach notification services. The faster you know about incidents affecting services you use, the quicker you can respond.

How McAfee+ Can Help Protect You

McAfee+ offers several features specifically designed to help individuals navigate the aftermath of data breaches:

Dark Web Monitoring

McAfee’s service monitors the dark web for your personal info, including email, government IDs, credit card and bank account info, and more. This can help keep your personal info safe with early alerts that show you if your data is found on the dark web, an average of 10 months ahead of similar services.

This is crucial because stolen data from breaches like Adidas often ends up for sale on dark web marketplaces. Early detection can help you take protective action before criminals have a chance to use your information.

Personal Data Cleanup

McAfee’s personal data cleanup service can scan some of the riskiest data broker sites and show you which ones are selling your personal info. It also provides guidance on how you can remove your data from those sites and, with select products, even manage the removal for you.

Data brokers collect and sell personal information to anyone willing to pay, including scammers and identity thieves. Reducing your exposure through these services limits the information available to criminals who might try to combine it with data from the Adidas breach.

Identity Monitoring and Restoration

McAfee’s Advanced plan provides identity monitoring, data removal, identity restoration, and identity theft insurance. Their monitoring covers up to 60 unique types of personal information and includes up to $2 million in identity theft coverage with professional recovery specialists.

AI-Powered Scam Protection

McAfee’s scam detector will alert you to suspicious text messages and emails that you receive. This is particularly valuable in the aftermath of a breach when criminals often launch targeted phishing campaigns using stolen contact information.

Comprehensive Financial Monitoring

Financial protection Services include transaction monitoring; financial account and payday loan monitoring; bank account takeover monitoring; safe cards. This helps detect unauthorized use of your financial accounts, which could occur if criminals combine information from multiple breaches.

The Adidas breach won’t be the last of its kind. As our digital ecosystem becomes more interconnected, these incidents will likely become more frequent. The key is building personal and organizational resilience through proactive security measures rather than reactive responses.

For consumers, this means adopting a security-first mindset in all digital interactions. Assume breaches will happen, prepare accordingly, and maintain tools and services that can help you detect and respond to threats quickly.

McAfee’s Final Recommendations

Act quickly: Don’t wait for official notification from Adidas. If you’re a customer, take protective action now.

Invest in comprehensive protection: Services like McAfee+ provide multiple layers of protection that work together to address different aspects of the post-breach threat landscape.

Stay vigilant: Monitor your accounts regularly and be skeptical of unsolicited communications, especially those claiming to be from Adidas or related to this incident.

Learn and adapt: Use this incident as motivation to improve your overall cybersecurity posture. Review your digital habits and make necessary improvements.

Remember, in cybersecurity, there’s no such thing as perfect protection—only degrees of risk reduction. The goal is to make yourself a harder target while maintaining the tools and knowledge necessary to respond quickly when incidents occur.

The Adidas breach serves as another reminder that in our interconnected world, your security is only as strong as the weakest link in the chain. By taking proactive steps and leveraging comprehensive protection services, you can significantly reduce your risk and impact from these increasingly common incidents.

The post Adidas Data Breach: What Consumers Need to Know and How to Protect Yourself appeared first on McAfee Blog.

The 90-5-5 Concept: Your Key to Solving Human Risk in Cybersecurity

Most breaches are caused by everyday human mistakes. The 90-5-5 Concept is a framework that addresses this by shifting the conversation to proactive design.

The Privacy-Friendly Tech to Replace Your US-Based Email, Browser, and Search

Thanks to drastic policy changes in the US and Big Tech’s embrace of the second Trump administration, many people are moving their digital lives abroad. Here are a few options to get you started.

A Starter Guide to Protecting Your Data From Hackers and Corporations

Hackers. AI data scrapes. Government surveillance. Thinking about where to start when it comes to protecting your online privacy can be overwhelming. Here’s a simple guide for you—and anyone who claims they have nothing to hide.

The US Is Building a One-Stop Shop for Buying Your Data

Plus: A mysterious hacking group’s secret client is exposed, Signal takes a swipe at Microsoft Recall, Russian hackers target security cameras to spy on aid to Ukraine, and more.

Feds Charge 16 Russians Allegedly Tied to Botnets Used in Ransomware, Cyberattacks, and Spying

A new US indictment against a group of Russian nationals offers a clear example of how, authorities say, a single malware operation can enable both criminal and state-sponsored hacking.

Why 3D-Printing an Untraceable Ghost Gun Is Easier Than Ever

On today’s episode of ‘Uncanny Valley,’ we discuss how WIRED was able to legally 3D-print the same gun allegedly used by Luigi Mangione, and where US law stands on the technology.

Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials

The trove has now been taken down but included users’ logins for platforms including Apple, Google, and Meta, plus services from multiple governments.
❌